Static task
static1
Behavioral task
behavioral1
Sample
36f9ce82e56b98febf7a63ce946a70eee847b67cae57032bf1e15c1fe254a722.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
36f9ce82e56b98febf7a63ce946a70eee847b67cae57032bf1e15c1fe254a722.exe
Resource
win10v2004-20220812-en
General
-
Target
36f9ce82e56b98febf7a63ce946a70eee847b67cae57032bf1e15c1fe254a722
-
Size
92KB
-
MD5
a04c8a9daf005dbc795d67ff2b761f40
-
SHA1
9921334b7c26a94d862a62d50718030f6282cbbe
-
SHA256
36f9ce82e56b98febf7a63ce946a70eee847b67cae57032bf1e15c1fe254a722
-
SHA512
8dcff9643f3c57cdacd6061eacbaa0da1c9726157d8ef02b18d3269b5d4f27bf8dfba9b26a54e2772a7bf6c4182c3d3990091a23ed6ae0434da595ed1b9aa23c
-
SSDEEP
1536:IrMoNA5HFNKprRtrJfOHq5CtLclqV/AD8GXN+I7fJ+aCl1fe/:Il0jkrNmlclYUzoI7h+aS1G/
Malware Config
Signatures
Files
-
36f9ce82e56b98febf7a63ce946a70eee847b67cae57032bf1e15c1fe254a722.exe windows x86
d6d25ed3c677aeefc82b0d1a707a0ea2
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcessHeap
HeapAlloc
GetProcAddress
LoadLibraryA
GetVersionExA
FindClose
FindNextFileA
FindFirstFileA
GetCurrentDirectoryA
CreateProcessA
GetModuleFileNameA
GetLastError
GetCurrentProcess
VirtualFreeEx
HeapFree
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
Sleep
GetPrivateProfileStringA
SetThreadContext
GetThreadContext
GetModuleHandleA
ContinueDebugEvent
WaitForDebugEvent
OpenProcess
CloseHandle
ReadProcessMemory
FreeLibrary
RtlUnwind
GetStartupInfoA
GetCommandLineA
InterlockedExchange
VirtualQuery
TlsAlloc
SetLastError
GetCurrentThreadId
TlsFree
TlsSetValue
TlsGetValue
EnterCriticalSection
LeaveCriticalSection
ExitProcess
TerminateProcess
WriteFile
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
HeapDestroy
HeapCreate
VirtualFree
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetCPInfo
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
GetACP
GetOEMCP
SetFilePointer
InitializeCriticalSection
VirtualAlloc
HeapReAlloc
VirtualProtect
GetSystemInfo
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
FlushFileBuffers
SetStdHandle
HeapSize
user32
MessageBoxA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
Sections
.text Size: 32KB - Virtual size: 30KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ